WO2004054200A3 - Data communication system and method - Google Patents

Data communication system and method Download PDF

Info

Publication number
WO2004054200A3
WO2004054200A3 PCT/GB2003/005345 GB0305345W WO2004054200A3 WO 2004054200 A3 WO2004054200 A3 WO 2004054200A3 GB 0305345 W GB0305345 W GB 0305345W WO 2004054200 A3 WO2004054200 A3 WO 2004054200A3
Authority
WO
WIPO (PCT)
Prior art keywords
communication system
data communication
tcp
data communications
connection
Prior art date
Application number
PCT/GB2003/005345
Other languages
French (fr)
Other versions
WO2004054200A2 (en
Inventor
Andrew Robert Clark
Robert Arnold Prole
Original Assignee
Barron Mccann Ltd
Andrew Robert Clark
Robert Arnold Prole
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Barron Mccann Ltd, Andrew Robert Clark, Robert Arnold Prole filed Critical Barron Mccann Ltd
Priority to EP03767970A priority Critical patent/EP1570619A2/en
Priority to US10/537,933 priority patent/US7860977B2/en
Priority to AU2003292393A priority patent/AU2003292393A1/en
Publication of WO2004054200A2 publication Critical patent/WO2004054200A2/en
Publication of WO2004054200A3 publication Critical patent/WO2004054200A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures

Abstract

A data communications method and system is disclosed in which the transmission control protocol (TCP) is used for data communications. In order to provide security against denial of service attacks and the like, a connection negotiation phase is required before the TCP handshake. Without a successful connection negotiation, a TCP handshake is unable to complete thereby preventing connection.
PCT/GB2003/005345 2002-12-09 2003-12-08 Data communication system and method WO2004054200A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP03767970A EP1570619A2 (en) 2002-12-09 2003-12-08 Data communication system and method
US10/537,933 US7860977B2 (en) 2002-12-09 2003-12-08 Data communication system and method
AU2003292393A AU2003292393A1 (en) 2002-12-09 2003-12-08 Data communication system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0228713.4 2002-12-09
GBGB0228713.4A GB0228713D0 (en) 2002-12-09 2002-12-09 Method and apparatus for secure TCP.IP communication

Publications (2)

Publication Number Publication Date
WO2004054200A2 WO2004054200A2 (en) 2004-06-24
WO2004054200A3 true WO2004054200A3 (en) 2004-08-19

Family

ID=9949364

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2003/005345 WO2004054200A2 (en) 2002-12-09 2003-12-08 Data communication system and method

Country Status (5)

Country Link
US (1) US7860977B2 (en)
EP (1) EP1570619A2 (en)
AU (1) AU2003292393A1 (en)
GB (1) GB0228713D0 (en)
WO (1) WO2004054200A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7472416B2 (en) * 2004-01-09 2008-12-30 Cisco Technology, Inc. Preventing network reset denial of service attacks using embedded authentication information
US7203961B1 (en) * 2004-01-09 2007-04-10 Cisco Technology, Inc. Preventing network reset denial of service attacks
US7565694B2 (en) * 2004-10-05 2009-07-21 Cisco Technology, Inc. Method and apparatus for preventing network reset attacks
US9769198B1 (en) * 2014-03-31 2017-09-19 Juniper Networks, Inc. Malware detection using internal and/or external malware detection operations
US10158666B2 (en) * 2016-07-26 2018-12-18 A10 Networks, Inc. Mitigating TCP SYN DDoS attacks using TCP reset

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010042200A1 (en) * 2000-05-12 2001-11-15 International Business Machines Methods and systems for defeating TCP SYN flooding attacks
US20020073322A1 (en) * 2000-12-07 2002-06-13 Dong-Gook Park Countermeasure against denial-of-service attack on authentication protocols using public key encryption

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6134591A (en) * 1997-06-18 2000-10-17 Client/Server Technologies, Inc. Network security and integration method and system
US6269099B1 (en) * 1998-07-01 2001-07-31 3Com Corporation Protocol and method for peer network device discovery
US7149817B2 (en) * 2001-02-15 2006-12-12 Neteffect, Inc. Infiniband TM work queue to TCP/IP translation
US7165112B2 (en) * 2001-06-22 2007-01-16 Motorola, Inc. Method and apparatus for transmitting data in a communication system
AU2002368118A1 (en) * 2002-07-29 2004-02-16 Mitsubishi Denki Kabushiki Kaisha Internet communication system, internet communication method, session management server, radio communication device, communication relay server, and program
US7290055B2 (en) * 2003-04-23 2007-10-30 Sun Microsystems, Inc. Multi-threaded accept mechanism in a vertical perimeter communication environment
US20050086349A1 (en) * 2003-10-16 2005-04-21 Nagarajan Subramaniyan Methods and apparatus for offloading TCP/IP processing using a protocol driver interface filter driver

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010042200A1 (en) * 2000-05-12 2001-11-15 International Business Machines Methods and systems for defeating TCP SYN flooding attacks
US20020073322A1 (en) * 2000-12-07 2002-06-13 Dong-Gook Park Countermeasure against denial-of-service attack on authentication protocols using public key encryption

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
SCHUBA C L ET AL: "Analysis of a denial of service attack on TCP", SECURITY AND PRIVACY, 1997. PROCEEDINGS., 1997 IEEE SYMPOSIUM ON OAKLAND, CA, USA 4-7 MAY 1997, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 4 May 1997 (1997-05-04), pages 208 - 223, XP010230160, ISBN: 0-8186-7828-3 *
STEVENS; W R: "TCP/IP ILLUSTRATED, Vol. 1. THE PROTOCOLS", 1994, TCP/IP ILLUSTRATED. VOL. 1 : THE PROTOCOLS, PROFESSIONAL COMPUTING SERIES, READING, MA : ADDISON WESLEY, US, VOL. 1, PAGE(S) 229-233, 240-243, ISBN: 0-201-63346-9, XP002275099 *
T. AURA, P. NIKANDER, AND J. LEIWO,: "DOS-Resistant Authentication with Client Puzzles", PROC. SECURITY PROTOCOLS WORKSHOP 2000; SPRINGER-VERLAG, 2000, New York, pages 170 - 177, XP002275098, Retrieved from the Internet <URL:http://citeseer.ist.psu.edu/aura00dosresistant.html> [retrieved on 20040325] *

Also Published As

Publication number Publication date
EP1570619A2 (en) 2005-09-07
WO2004054200A2 (en) 2004-06-24
AU2003292393A1 (en) 2004-06-30
US20060253603A1 (en) 2006-11-09
US7860977B2 (en) 2010-12-28
GB0228713D0 (en) 2003-01-15

Similar Documents

Publication Publication Date Title
EP1333635A3 (en) Method and apparatus for fragmenting and reassembling internet key exchange data packets
WO2002045370A3 (en) Secure session management and authentication for web sites
WO1999037057A3 (en) Method and apparatus for media data transmission
WO2002082767A3 (en) System and method for distributing security processing functions for network applications
AU2003301965A1 (en) Method, device and system for establishing communications with multiple communication devices
AU2003226128A1 (en) System and method for traversing firewalls with protocol communications
WO2002102009A3 (en) Method for processing encoded messages for exchange with a mobile data communication device
AU2002321692A1 (en) Method and system for visualising a level of trust of network communication operations and connection of servers
EP1227634A3 (en) Establishing a secure connection with a private corporate network over a public network
WO2001084797A3 (en) System and method for highly secure data communications
WO2004006448A3 (en) Method for exchanging higher layer system information on a wireless system and automatic system selection of a wireless lans
CN101636968A (en) Method for preventing denial of service attacks using transmission control protocol state transition
WO2003052579A3 (en) Method and apparatus for providing output from remotely located digital files using a mobile and output device
EP1453263A4 (en) Data communication control system, transmitter, and transmitting method
AU2002219437A1 (en) Authentication method and data transmission system
WO2002091659A3 (en) Reordering data packets in a communication system
AU2002301368A1 (en) Method of transmitting packet data in a communication system
WO2002063823A1 (en) Confidential data communication method
WO2004107651A8 (en) Method, system and computer program for the secured management of network devices
WO2004054200A3 (en) Data communication system and method
WO2002078199A3 (en) A method and system for remotely authenticating identification devices
AU4401999A (en) Data transfer method with varying packet transmission time interval security protocol
AU2002239252A1 (en) Method and system for transmitting data with enhanced security that conforms to a network protocol
AU2002315734A1 (en) Interconnecting proxy, system and method of interconnecting networks using different protocols
WO2002015512A3 (en) A method and an apparatus for granting use of a session of a packet data transmission standard designated by an identifier

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003767970

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003767970

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10537933

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2006253603

Country of ref document: US

Ref document number: 10537933

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 10537933

Country of ref document: US